Email | Telegram |

How Schnorr Signatures May Improve Bitcoin

ByThomas Glare

How Schnorr Signatures May Improve Bitcoin

Many people heard about bitcoin and its numerous advantages compared to traditional currency. However, what if it can bring even more benefits? Check out the article to find out!

Back when Satoshi Nakamoto started working on bitcoin, one of the challenges in designing the cryptocurrency came from choosing the signature scheme. Satoshi wanted a widely-used, understood, lightweight, and secure algorithm. Another important requirement was being available as open-source, so he went for the ECDSA — Elliptic Curve Digital Signature Algorithm.

It was more or less a set of encryption tools designed to improve the privacy of online communications.  The ECDSA was also very secure, providing bitcoin money with safety without making the entire algorithm too big. 

Ever since bitcoin was launched, the Elliptic Curve used for the cryptocurrency was improved, and we enjoy better bitcoin privacy and smoother bitcoin transaction speed. However, some new technologies emerged that might make the ECDSA obsolete, no matter how much we work to improve it.

You guessed it, the new signature to increase efficiency, privacy, and transparency of bitcoin transactions is the Schnorr Digital Signature. So, no matter if you’re just using it to deposit at your favorite project or you want to learn more about how bitcoin can be improved and what are the implications of this process, this article is for you.

More About the Schnorr Signature and Bitcoin

We’ve already presented the Schnorr signature as an improvement of the currently-used ECDSA algorithm for bitcoin technology. However, this signature scheme is not exactly what you can call “new.” Actually, it was developed in the 1980s by Claus-Peter Schnorr and a team of professors at the University of Frankfurt. Heavily defended with patents, the Schnorr signature couldn’t be used until 2008.

Interestingly enough, this is also the year bitcoin was launched. However, it could be that Satoshi Nakamoto didn’t choose to use Schnorr from the beginning because it hadn’t been that widely used or popular to cryptographers.

Advantages of Using Schnorr in Bitcoin

This isn’t the first time of the Schnorr signature being utilized in bitcoin technology. The first idea appeared in 2014 when Pieter Wuille came up with the Schnorr BIP. The main benefits of implementing Schnorr in bitcoin cover and are not limited to:

  • Security Proof – Schnorr signatures will bring better security for bitcoin since their safety is provable with ease when a random oracle model is used, and the signature is sufficiently strong. The current ECDSA algorithm can’t utilize this system of proving security.
  • Better Non-Malleability – Even though ECDSA was improved a lot over time, these signatures are designed to be malleable. Sure, it takes a lot of resources and knowledge to alter an existing algorithm to be able to spend the same funds twice. However, why live with such a risk when you can remove this vulnerability altogether and make signatures non-malleable by using Schnorr ones?
  • Linearity – since Schnorr signatures enable multiple parties to collaborate and produce a single signature that remains valid for the sum of the public keys created in the process, it can allow higher-level constructions for bitcoin and Blockchain. Imagine a bitcoin option, such as smart contracts or multi-signatures, and the benefits they could bring for the cryptocurrency and its users. 

On top of these proven benefits, other possible improvements can come out. For example, the added computational power can mean faster block validation. Also, being able to aggregate multiple keys opens up an entirely new horizon for making bitcoin support even better.  

Conclusion

It is clear that Schnorr signatures have the potential to significantly improve a bitcoin contract and the way the cryptocurrency can be used in our everyday lives. We’re curious to find out how many of our readers are open to a possible upgrade of bitcoin through Schnorr signatures. Feel free to use the comments section to share your point of view. The more we discuss it, the better we can understand all the implications of such transformations.

About the author

Thomas Glare contributor

Thomas Glare is a self-confessed tech nerd. He majored in Computer Science at Leicester University before going on to work at software industry companies. Thomas likes to write articles on a freelance basis. He works as a freelance copywriter, writing pieces on many topics.

Leave a Reply